CVE-2014-5352

NameCVE-2014-5352
DescriptionThe krb5_gss_process_context_token function in lib/gssapi/krb5/process_context_token.c in the libgssapi_krb5 library in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly maintain security-context handles, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic, as demonstrated by traffic to kadmind.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-146-1, DSA-3153-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
krb5 (PTS)buster1.17-3+deb10u4fixed
buster (security)1.17-3+deb10u6fixed
bullseye1.18.3-6+deb11u4fixed
bullseye (security)1.18.3-6+deb11u3fixed
bookworm1.20.1-2+deb12u1fixed
trixie1.20.1-5fixed
sid1.20.1-6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
krb5sourcesqueeze1.8.3+dfsg-4squeeze9DLA-146-1
krb5sourcewheezy1.10.1+dfsg-5+deb7u3DSA-3153-1
krb5source(unstable)1.12.1+dfsg-17

Search for package or bug name: Reporting problems